Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Webvitaly Sitekit plugin <= 1.3 versions.
History

Mon, 23 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-09-27T07:49:49.620Z

Updated: 2024-09-23T12:51:41.251Z

Reserved: 2023-03-05T01:56:19.291Z

Link: CVE-2023-27628

cve-icon Vulnrichment

Updated: 2024-08-02T12:16:36.639Z

cve-icon NVD

Status : Analyzed

Published: 2023-09-27T15:18:48.993

Modified: 2023-09-29T18:38:01.643

Link: CVE-2023-27628

cve-icon Redhat

No data.